Categories: Malware

Win32/GenKryptik.FORO removal tips

The Win32/GenKryptik.FORO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.FORO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/GenKryptik.FORO?


File Info:

name: 9D7DFF92ED430642B048.mlwpath: /opt/CAPEv2/storage/binaries/b9e5b3e430b426b6c66639fa9ae70c08edc15ab5e3a5485de54de906ed343a79crc32: F82971F6md5: 9d7dff92ed430642b0487f3298503d9csha1: 878102de643361822662fc1fdc8c5dda199896e8sha256: b9e5b3e430b426b6c66639fa9ae70c08edc15ab5e3a5485de54de906ed343a79sha512: 098d9ddb08ae630569e1d3e02e1e76aebd4d1a2109a2cac17533f102911c93374843253f50a2506c704b5b7ce4dec598ea1f3ac0417a79f2a1a41ac6608642f7ssdeep: 3072:pp4LLabdIxRRxSAXV5xeo9yXz5RjuJhsZVggjcGkNIVqIK52:pp4LKYvxSoLxeJfycb7ITsq4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EE14AEC1B6E2C4B1D7A2397098619FA50EBBB871D6704B5B377817AE3F763C04626312sha3_384: 2752004d66f39d3ffcb63f65adb56ddb67dd30d5b9e3febce8bf029792a69f047517882c46b00ec1eafb17624ab06434ep_bytes: e850440000e979feffffcccccccccccctimestamp: 2020-12-16 01:21:01

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Win32/GenKryptik.FORO also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.9d7dff92ed430642
McAfee Lockbit-FSWW!9D7DFF92ED43
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.e64336
BitDefenderTheta Gen:NN.ZexaF.34084.lu0@aSBRR@GG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FORO
Kaspersky VHO:Exploit.Win32.Convagent.gen
Sophos ML/PE-A + Troj/Krypt-BO
McAfee-GW-Edition BehavesLike.Win32.Emotet.ch
APEX Malicious
MaxSecure Trojan.Malware.300983.susgen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan-Ransom.StopCrypt
Rising Malware.Heuristic!ET#93% (RDMK:cmRtazriH/yNSdT8qxNhQKmggmWD)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_90%
Fortinet W32/Kryptik.HNQD!tr
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.FORO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago